MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aed6efbcad60ad52492ceb3f0da88bd7d457a7531cc43a7808c630cf5166bdbb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: aed6efbcad60ad52492ceb3f0da88bd7d457a7531cc43a7808c630cf5166bdbb
SHA3-384 hash: 9650571b6837724a2dab5cf0e2a2ffb422a77231c10e408be8ed64ba4654c1e8cc0da1101027e3230be65f7bc39bf03b
SHA1 hash: 6f2e2da6d19be101f234c9bf20bba4f21bbc3cdb
MD5 hash: 0660b68bc5d772462c7aed99f73ffe4f
humanhash: bluebird-fix-victor-ack
File name:0660b68bc5d772462c7aed99f73ffe4f.exe
Download: download sample
Signature DCRat
File size:3'572'736 bytes
First seen:2024-03-24 16:30:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 98304:5ZBpajg6xyTkPVXRCuTEGDo2cGrLL9leylId1l:5jpaRxpO2Ejwpbl
TLSH T111F5E04696924A73C365BB31A4E7101F42A4CAB67516FF1B3A1E64D56D0B332CF223B3
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://176.124.220.79/Async/ExternaljavascriptsecurepacketCpuGameprotectDefaultdbPublic.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
559
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
aed6efbcad60ad52492ceb3f0da88bd7d457a7531cc43a7808c630cf5166bdbb.exe
Verdict:
Malicious activity
Analysis date:
2024-03-24 16:33:35 UTC
Tags:
rat backdoor dcrat remote stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Loading a suspicious library
Connection attempt
Sending an HTTP POST request
Creating a window
Searching for synchronization primitives
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Enabling autorun
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
net_reactor packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DCRat, PureLog Stealer, zgRAT
Detection:
malicious
Classification:
spre.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops executable to a common third party application directory
Drops PE files with benign system names
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Schedule system process
Sigma detected: System File Execution Location Anomaly
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1414747 Sample: qObijSd3Uj.exe Startdate: 24/03/2024 Architecture: WINDOWS Score: 100 60 Snort IDS alert for network traffic 2->60 62 Antivirus detection for dropped file 2->62 64 Antivirus / Scanner detection for submitted sample 2->64 66 16 other signatures 2->66 7 qObijSd3Uj.exe 10 46 2->7         started        11 dwm.exe 14 46 2->11         started        14 explorer.exe 2->14         started        16 12 other processes 2->16 process3 dnsIp4 42 C:\Windows\en-GB\VLtUorrzcVFP.exe, PE32 7->42 dropped 44 C:\Users\user\Desktop\zfBNbNzt.log, PE32 7->44 dropped 46 C:\Users\user\Desktop\xcOfFevy.log, PE32 7->46 dropped 54 23 other malicious files 7->54 dropped 74 Creates an undocumented autostart registry key 7->74 76 Creates multiple autostart registry keys 7->76 78 Creates an autostart registry key pointing to binary in C:\Windows 7->78 88 4 other signatures 7->88 18 cmd.exe 1 7->18         started        21 csc.exe 4 7->21         started        24 schtasks.exe 7->24         started        26 15 other processes 7->26 58 176.124.220.79, 49729, 49730, 49733 GULFSTREAMUA Russian Federation 11->58 48 C:\Users\user\Desktop\xQzxMbxf.log, PE32 11->48 dropped 50 C:\Users\user\Desktop\xIPehsXZ.log, PE32 11->50 dropped 52 C:\Users\user\Desktop\tVxgFvHl.log, PE32 11->52 dropped 56 16 other malicious files 11->56 dropped 80 Tries to harvest and steal browser information (history, passwords, etc) 11->80 82 Antivirus detection for dropped file 14->82 84 Multi AV Scanner detection for dropped file 14->84 86 Machine Learning detection for dropped file 14->86 file5 signatures6 process7 file8 68 Uses ping.exe to sleep 18->68 70 Uses ping.exe to check the status of other devices and networks 18->70 28 conhost.exe 18->28         started        30 chcp.com 18->30         started        32 PING.EXE 18->32         started        34 dwm.exe 18->34         started        40 C:\Windows\...\SecurityHealthSystray.exe, PE32 21->40 dropped 72 Infects executable files (exe, dll, sys, html) 21->72 36 conhost.exe 21->36         started        38 cvtres.exe 1 21->38         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.Whispergate
Status:
Malicious
First seen:
2024-03-21 19:25:35 UTC
File Type:
PE (.Net Exe)
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:zgrat persistence rat spyware stealer
Behaviour
Creates scheduled task(s)
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Detect ZGRat V1
Modifies WinLogon for persistence
Process spawned unexpected child process
ZGRat
Unpacked files
SH256 hash:
9fbe2d1b64822a59f0b8c138e66ad8ce69606d61c2f5c4d5204117ff146a94ff
MD5 hash:
7e18190bddfe2479e5a96ee67a933967
SHA1 hash:
f764feb051d89fdd0155b5228d4d2291d1e4316d
SH256 hash:
2b93377ea087225820a9f8e4f331005a0c600d557242366f06e0c1eae003d669
MD5 hash:
d8bf2a0481c0a17a634d066a711c12e9
SHA1 hash:
7cc01a58831ed109f85b64fe4920278cedf3e38d
SH256 hash:
aed6efbcad60ad52492ceb3f0da88bd7d457a7531cc43a7808c630cf5166bdbb
MD5 hash:
0660b68bc5d772462c7aed99f73ffe4f
SHA1 hash:
6f2e2da6d19be101f234c9bf20bba4f21bbc3cdb
Detections:
INDICATOR_EXE_Packed_DotNetReactor
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_DotNetReactor
Author:ditekSHen
Description:Detects executables packed with unregistered version of .NET Reactor
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments